Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:03

General

  • Target

    9d7193950c667556281e78f57ff8864233b3428bcdaa9d8d425a3db33e2014c3.exe

  • Size

    1.3MB

  • MD5

    ac9d9f8e21f7e32f37c500681ca56fef

  • SHA1

    b0c562cd1ab352762b88fafc5500828e02dfc171

  • SHA256

    9d7193950c667556281e78f57ff8864233b3428bcdaa9d8d425a3db33e2014c3

  • SHA512

    07aa5bbdc0d1a728e30153385f46710ff9da15e311644b30cbae32e62e5ae058f99018b87a22dd6d5077ea0db647d4a30bce0ff546b1a783613821c72b70fa8c

  • SSDEEP

    24576:jrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak7:jrKo4ZwCOnYjVmJPaE

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d7193950c667556281e78f57ff8864233b3428bcdaa9d8d425a3db33e2014c3.exe
    "C:\Users\Admin\AppData\Local\Temp\9d7193950c667556281e78f57ff8864233b3428bcdaa9d8d425a3db33e2014c3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4348
    • C:\Users\Admin\AppData\Local\Temp\9d7193950c667556281e78f57ff8864233b3428bcdaa9d8d425a3db33e2014c3.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4384

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4384-132-0x0000000000000000-mapping.dmp
  • memory/4384-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4384-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4384-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4384-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4384-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/4384-138-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB